Re: [users@httpd] Strange WebDAV behavior on MKCOL for 1 client only

2017-08-08 Thread Yehuda Katz
If you run with dumpio on the Linux server, does the connection look the same? - Y On Mon, Aug 7, 2017 at 11:33 PM, Todd Blum wrote: > OK, thanks. > > Note that this same client works OK when it connects to Apache > 2.4.6/OpenSSL/1.0.1e > running on Linux. The HTTP 400 uri

Re: [users@httpd] Strange WebDAV behavior on MKCOL for 1 client only

2017-08-07 Thread Todd Blum
OK, thanks. Note that this same client works OK when it connects to Apache 2.4.6/OpenSSL/1.0.1e running on Linux. The HTTP 400 uri mismatch only happens when it connects to Apache 2.4.4/OpenSSL/1.0.1e on Windows. What would explain the difference? Todd On Mon, Aug 7, 2017 at 11:01 PM, Yehuda

Re: [users@httpd] Strange WebDAV behavior on MKCOL for 1 client only

2017-08-07 Thread Yehuda Katz
It looks like a problem with the implementation or configuration in the client. The actual source of your 400 error is this: [auth_digest:error] [pid 3880:tid 1132] [client yyy.yyy.yyy.yy:61411] AH01786: uri mismatch - does not match request-uri This is because your Authorization header has -

Re: [users@httpd] Strange WebDAV behavior on MKCOL for 1 client only

2017-08-07 Thread Todd Blum
OK, here is the MKCOL of a working client: _ [Mon Aug 07 14:47:04.258261 2017] [dumpio:trace7] [pid 3104:tid 1132] mod_dumpio.c(135): [client xxx.xxx.xxx.xx:45537]

Re: [users@httpd] Strange WebDAV behavior on MKCOL for 1 client only

2017-08-07 Thread Yehuda Katz
Try mod_dumpio or a packet capture to see what else is different about the request. - Y On Mon, Aug 7, 2017 at 3:53 PM, Todd Blum wrote: > Hello, > > I have Apache mod_dav running on Windows 2012. > > When a webDAV enabled application connects and tries to MKCOL on a >

[users@httpd] Strange WebDAV behavior on MKCOL for 1 client only

2017-08-07 Thread Todd Blum
Hello, I have Apache mod_dav running on Windows 2012. When a webDAV enabled application connects and tries to MKCOL on a directory that already exists, it receives an HTTP 400: yyy.yyy.yyy.yy - username